rpc.ugidd man page on Cygwin

Man page or keyword search:  
man Server   22533 pages
apropos Keyword Search (all sections)
Output format
Cygwin logo
[printable version]

UGIDD(8)							      UGIDD(8)

NAME
       ugidd - uid/gid mapping daemons

SYNOPSIS
       /usr/sbin/rpc.ugidd

DESCRIPTION
       ugidd  starts  a	 daemon	 that  handles rpc requests to map uid/gids to
       string names and vice versa.  It is called by the nfsd(8)  server  when
       the client and server do not share the same passwd file.

       This  version  allows  you to restrict access to the server through the
       hosts_access(5) files  when  compiled  with  the	 -DENABLE_HOSTS_ACCESS
       option.	 Otherwise,  ugidd  could be used by anyone in the Internet to
       obtain a list of	 all  valid  usernames	on  the	 client	 machine.  For
       instance,  to  restrict access to hosts on your class C IP network, you
       could add the following lines to hosts.allow and hosts.deny:

       # /etc/hosts.allow
       rpc.ugidd:     192.168.1.
       # /etc/hosts.deny
       rpc.ugidd:     ALL

SEE ALSO
       exports(5), inetd(8), hosts_access(5)

BUGS
       The rpc program number is legal in that it lies in  the	0x20000000  to
       0x3fffffff ``Defined by user'' range, but is completely arbitrary.

				11 August 1997			      UGIDD(8)
[top]

List of man pages available for Cygwin

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net